Resubmissions

26-04-2024 07:51

240426-jp4xwacb3v 10

26-04-2024 07:51

240426-jp4l4scb3t 10

26-04-2024 07:51

240426-jp31kscb53 8

26-04-2024 07:51

240426-jpwaqscb47 10

26-04-2024 07:51

240426-jpvn7scb2x 7

25-04-2024 12:59

240425-p8jzpsba43 10

Analysis

  • max time kernel
    166s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 07:51

General

  • Target

    9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe

  • Size

    1.9MB

  • MD5

    1457ef90efde49a7ee83080ce051d6f7

  • SHA1

    8ca6d983fe2997fa7009458383b84e0d1edeb279

  • SHA256

    9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40

  • SHA512

    582628e02510812e0ed06cc05a1bfb98e96f019935efb71d23dd94745a0c5db12771bf0c81579dd7ad4f44b90e7192b95d5d2ed4a6649adc00b486c28df643d0

  • SSDEEP

    49152:Vbe6aahW7iaBUHvG+vxz90ChL0WF+UIGDDS/NL:vaaA7iYb+dtQWFZvSR

Score
7/10

Malware Config

Signatures

  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe
    "C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe
      "C:\Users\Admin\AppData\Local\Temp\9bb0954a71edfd122a5e2b14850702a453fdbf5a632265337c0aee558bdd3e40.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdesc-consensus.tmp
    Filesize

    2.5MB

    MD5

    a71659bcabc3b32eed883c95c44b1a62

    SHA1

    eb0af3adaf524b61490f01e5ae86cfee0bd18663

    SHA256

    be1ab31af3ff4cec23c0d093e66964ad6e18028e80aa98de834aa6fbe8b598e1

    SHA512

    0cb24ac55861b5d97658f110525b62803ef9190e7274fb908ff8de9f05e1369d8d8a535d8f8c01e33b5498cc4acb18e0cf7be3b76dc3c6fdad78090d9fbba1dc

  • C:\Users\Admin\AppData\Local\Temp\4KPV6A~1\cached-microdescs.new
    Filesize

    13.1MB

    MD5

    6e562a38e99c1a86be8ad800e9ec0f67

    SHA1

    00d3d5462abeda3226fec2af33f9d0a179b16d89

    SHA256

    d441b912d496e54067cf52796603d122e49fd81a3688d333c2e70dd6639c4d10

    SHA512

    f54dc6aedd329b3177f5e72a06d864c33fd5f0d3fd4ab8f12703bde78a34571e05f52595d1bafd07c1cfeac0994e852229abb7f210f7304f4c0f1ef26e7ae7b2

  • memory/1040-70-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-85-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1040-11-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-71-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-5-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-80-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-12-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-17-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-18-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-19-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-20-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-21-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-10-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-30-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-9-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-44-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-45-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-53-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-54-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-55-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-62-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-63-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-64-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-65-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-69-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-79-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-7-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-89-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-74-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-77-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-76-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-82-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-81-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-73-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-92-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-84-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-93-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-98-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-103-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-106-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-104-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-102-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-101-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-99-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-97-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-95-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-94-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-91-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-90-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-83-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/1040-72-0x0000000000400000-0x0000000000848000-memory.dmp
    Filesize

    4.3MB

  • memory/2044-8-0x00000000020B0000-0x0000000002268000-memory.dmp
    Filesize

    1.7MB

  • memory/2044-3-0x0000000002270000-0x0000000002427000-memory.dmp
    Filesize

    1.7MB

  • memory/2044-0-0x00000000020B0000-0x0000000002268000-memory.dmp
    Filesize

    1.7MB

  • memory/2044-1-0x00000000020B0000-0x0000000002268000-memory.dmp
    Filesize

    1.7MB